Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 20:17

General

  • Target

    9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe

  • Size

    763KB

  • MD5

    2ac4366b1e4a0d6cacc879f009556c15

  • SHA1

    d103a5be46ae950e6837158de974c0a98daff782

  • SHA256

    9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c

  • SHA512

    c62a8f55ccf8c14e80be1edb69f15cfa9e49403882ef2c073896bd907b95352e2f2ed2ee9589b9fa9f8bbb8bc4fec7059a28aa01dde3cd686bf5c9f8836c8894

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    "C:\Users\Admin\AppData\Local\Temp\9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1128 -s 536
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • C:\Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • C:\Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • \Users\Admin\AppData\Local\Temp\._cache_9b31da1c58520b87f41454a14c99bc25e55d444386922ceb8b6cd444e574ed8c.exe
    MD5

    02be6d33b1edbc61c79882d3f556bd8a

    SHA1

    8d0afa78893ae5f04e505db0d76d0d50cf34e7da

    SHA256

    4c9f9b9de2ffeea9ccc6524d05ea5b78a14c1642cecc189fe40e7a57a6c294b3

    SHA512

    39949d9a14a17d7cf31aa222a6547be7663673872d5091a77c64b0cd863e399dcdfbff70443bc9a2c2dccc658a998afc5189469723bb5f4c8adeecab47b07967

  • memory/1084-66-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1084-60-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1128-70-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/1128-63-0x0000000000000000-mapping.dmp
  • memory/1756-73-0x0000000000000000-mapping.dmp
  • memory/1756-80-0x0000000001BD0000-0x0000000001BD1000-memory.dmp
    Filesize

    4KB

  • memory/1956-69-0x0000000000000000-mapping.dmp
  • memory/1956-78-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB